Skip to content
View aptx0's full-sized avatar
Block or Report

Block or report aptx0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. aptx0.github.io aptx0.github.io Public

    HTML

  2. windows-kernel-exploits windows-kernel-exploits Public

    Forked from SecWiki/windows-kernel-exploits

    windows-kernel-exploits Windows平台提权漏洞集合

    Python

  3. linux-kernel-exploits linux-kernel-exploits Public

    Forked from SecWiki/linux-kernel-exploits

    linux-kernel-exploits Linux平台提权漏洞集合

    C

  4. Windows-Exploit-Suggester Windows-Exploit-Suggester Public

    Forked from AonCyberLabs/Windows-Exploit-Suggester

    This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public expl…

    Python

  5. Findsploit Findsploit Public

    Forked from 1N3/Findsploit

    Find exploits in local and online databases instantly

    Shell

  6. getsploit getsploit Public

    Forked from vulnersCom/getsploit

    Command line utility for searching and downloading exploits

    Python